CVE-2016-1609

Multiple cross-site scripting (XSS) vulnerabilities in Novell Filr before 1.2 Security Update 3 and 2.0 before Security Update 2 allow remote authenticated users to inject arbitrary web script or HTML via crafted input, as demonstrated by a crafted attribute of an IMG element in the phone field of a user profile.

Date published : 2016-07-31

http://www.securityfocus.com/bid/92113

http://seclists.org/bugtraq/2016/Jul/119